Critical Out-of-Band Adobe Update

Updates Released for Acrobat Reader and DC on Mac and Windows

A week after their usually-scheduled monthly update, Adobe released more patches to tackle several vulnerabilities. One of the vulnerabilities addressed is rated as critical. In their security bulletin, Adobe states “Successful exploitation could lead to arbitrary code execution in the context of the current user.”

The remaining vulnerabilities also addressed are rated as ‘important’, so they also could pose a significant threat. While there are no currently known exploits, Adobe recommends the updates be deployed as soon as possible.Any company should have a stable update deployment strategy already in place. Since Adobe just released its monthly set of updates, work these additional patches into your remediation process. A true IT solution should facilitate the strategies that work best for your unique environments.

Never Miss an Update

Syxsense is straight-forward to use while being immensely customizable.

Its Patch Manager has both Microsoft updates and a massive library of third-party software updates. Within the individual patch information, the number of devices that require the update or need to be scanned for it is featured. By clicking either of these, a task is launched that is prepopulated for rapid execution.

In the devices section, the device health indicators and overview gadgets show the current state of device vulnerability. Information about devices that may need specific patches is immediately available.Our system rules are sets of updates from predetermined vendors. These facilitate rapid update deployments. You can also easily create your own and set up repeatable deployments. Maintenance windows ensure tasks occur around business hours and don’t interrupt productivity. Finally, run reports to confirm that remediation has occurred and prove it to anyone who might need it.

There’s a better way to manage your environment. Start a trial with Syxsense.